Lucene search

K
cveMitreCVE-2016-1000139
HistoryOct 10, 2016 - 8:59 p.m.

CVE-2016-1000139

2016-10-1020:59:15
CWE-79
mitre
web.nvd.nist.gov
29
cve
2016
1000139
reflected xss
wordpress
plugin
infusionsoft
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%

Reflected XSS in wordpress plugin infusionsoft v1.5.11

Affected configurations

Nvd
Node
infusionsoft_projectinfusionsoftRange1.5.11wordpress
VendorProductVersionCPE
infusionsoft_projectinfusionsoft*cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%